CVE-2011-0538

CVE Details

Release Date:2011-02-08

Description


Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.

See more information about CVE-2011-0538 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Enterprise Linux version 4 (wireshark)ELSA-2011-03702011-03-21
Oracle Linux version 5 (wireshark)ELSA-2011-03702011-03-21
Oracle Linux version 6 (wireshark)ELSA-2011-03692011-03-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete